Skip to main content

A Collusion-Secure Fingerprinting Code Reduced by Chinese Remaindering and Its Random-Error Resilience

  • Conference paper
  • First Online:
Book cover Information Hiding (IH 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2137))

Included in the following conference series:

Abstract

A c-secure code with -error is one of the fingerprinting codes robust against a collusion attack. The purpose of this study is to construct a new c-secure code which has a shorter code length for a large-scale collusion than ever proposed. We call this code a c-secure CRT code. Furthermore, we investigate possible approaches to make this code robust against random-error addition. Two approaches to this problem have already been proposed. One is a combination of an error-correcting code and a c-secure code. The other is to make inner codes of the c-secure code resilient against random-error addition. We propose a brand-new approach, called weak ID elimination, which is a modification of its outer code. We also propose a method to estimate whether the size of a coalition exceeds the traceability of this code.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Wagner, N. R., “Fingerprinting,” Proceedings of the 1983 Symposium on Security and Privacy, Oakland, California, U. S. A., 25–27 Apr. 1983, Technical Committee on Security & Privacy, IEEE Computer Society, 18–22, 1983.

    Google Scholar 

  2. Blakley, G. R., C. Meadows and G. Purdy, “Fingerprinting Long Forgiving Messages,” Proceedings of Advanced Cryptology-CRYPTO‘85, Lecture Notes in Computer Science, Vol. 218, Springer-Verlag, 180–189, 1986.

    Chapter  Google Scholar 

  3. Boneh, D. and J. Shaw, “Collusion-Secure Fingerprinting for Digital Data,” Proceedings of Advances in Cryptology-CRYPTO’95, Santa Barbara, California, U. S. A., 27–31 Aug. 1995, Lecture Notes in Computer Science, Vol. 963, Springer-Verlag, 452–465, 1995.

    Google Scholar 

  4. Suzuoki, M., H. Watanabe and T. Kasami, “A Scheme of Making Collusion-Secure Watermark,” Proceedings of the 1997 Symposium on Cryptography and Information Security, SCIS’97, Fukuoka, Japan, 29 Jan.–1 Feb. 1997, 31B, 1997 (in Japanese).

    Google Scholar 

  5. Yoshida, J., K. Iwamura and H. Imai, “A Coding Method for Collusion-Secure Watermark and Less Decline,” Proceedings of the 1998 Symposium of Cryptography and Information Security, SCIS‘98, Shizuoka, Japan, 28–31 Jan. 1998, 10.2.A, 1998 (in Japanese).

    Google Scholar 

  6. Chor, B., A. Fiat and M. Naor, “Tracing traitors,” Proceedings of Advanced Cryptology-CRYPTO”94, Santa Barbara, California, U. S. A., 22-25 Aug. 1994, Lecture Notes in Computer Science, Vol. 839, Springer-Verlag, 257–270, 1994.

    Google Scholar 

  7. Alon, N., J. H. Spencer and P. Erdös, “The Probabilistic Method,” John Wiley & Sons, Inc., New York, 1992.

    MATH  Google Scholar 

  8. Lindkvist, T., “Fingerprinting digital document,” Ph.D. thesis, LIU-TEK-LIC-1999:56, Linköping University, 1999.

    Google Scholar 

  9. Wiberg, N. and T. Lindkvist, “On the Performance of Certain Collusion-Secure Fingerprinting Codes,” http://www.it.isy.liu.se/research.

  10. Löfvenberg, J., “Random Codes for Digital Fingerprinting,” LIU-TEK-LIC-1999:07, Linköping University, 1999.

    Google Scholar 

  11. Goldreich, O., D. Ron and M. Sudan, “Chinese Remaindering with Errors,” Proceedings of the Thirty-First Annual ACM Symposium on Theory of Computing, 225–234, 1999.

    Google Scholar 

  12. Boneh, D., “Finding Smooth Integers in Short Intervals Using CRT Decoding,” Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing, 265–272, 2000.

    Google Scholar 

  13. Bleichenbacher, D. and P. Q. Nguyen, “Noisy Polynomial Interpolation and Noisy Chinese Remaindering,” Proceedings of the Advances in Cryptology-EURO-CRYPT 2000, Bart Preneel (ed.), Bruges, Belgium, 14–18 May 2000, Lecture Notes in Computer Science, Vol. 1807, Springer-Verlag, 53–69, 2000.

    Google Scholar 

  14. Guth, H.-J. and B. Pfitzmann, “Error-and Collusion-Secure Fingerprinting for Digital Data,” Proceedings of the Third International Worksho p, Information Hiding, IH’99, Andreas Pfitzmann (ed.), Dresden, Germany, 29 Sept.–1 Oct. 1999, Lecture Notes in Computer Science, Vol. 1768, Springer-Verlag, 134–145, 2000.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Muratani, H. (2001). A Collusion-Secure Fingerprinting Code Reduced by Chinese Remaindering and Its Random-Error Resilience. In: Moskowitz, I.S. (eds) Information Hiding. IH 2001. Lecture Notes in Computer Science, vol 2137. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45496-9_22

Download citation

  • DOI: https://doi.org/10.1007/3-540-45496-9_22

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42733-9

  • Online ISBN: 978-3-540-45496-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics